News

Microsoft MSHTML Flaw Exploited by Ryuk Ransomware Gang

  • Elizabeth Montalbano--threatpost.com
  • published date: 2021-09-17 08:07:00 UTC

Microsoft and RiskIQ researchers have identified several campaigns using the recently patched zero-day, reiterating a call for organizations to update affected systems.

<div class="c-article__content js-reading-content"> <p>Criminals behind the Ryuk ransomware were early exploiters of the Windows MSHTML flaw, actively leveraging the bug in campaigns ahead of a patch released by <a href="https://threatpost.com/microsoft-patch-tuesday-exploited-windows-zero-day/169459/" target="_blank" rel="noopener">Microsoft</a> this week.</p> <p>Collaborative research by Microsoft and RiskIQ revealed campaigns by Ryuk threat actors early on that exploited the flaw, tracked as <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444" target="_blank" rel="noopener">CVE-2021-40444</a>. The bug is a remote code execution (RCE) vulnerability in Windows that allows attackers to craft malicious Microsoft Office documents. The two <a href="https://www.microsoft.com/security/blog/2021/09/15/analyzing-attacks-that-exploit-the-mshtml-cve-2021-40444-vulnerability/" target="_blank" rel="noopener">released</a> <a href="https://www.riskiq.com/blog/external-threat-management/wizard-spider-windows-0day-exploit/">separate reports</a> online this week to provide a look into who has been using the flaw–which can be used to hide a malicious ActiveX control in an Office document–in attacks, as well as their potential connections to known criminal groups.</p> <p><a href="https://threatpost.com/infosec-insider-subscription-page/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=InfosecInsiders_Newsletter_Promo/" target="_blank" rel="noopener"><img loading="lazy" class="aligncenter wp-image-168544 size-full" src="https://media.threatpost.com/wp-content/uploads/sites/103/2021/07/10165815/infosec_insiders_in_article_promo.png" alt="Infosec Insiders Newsletter" width="700" height="50"></a></p> <p>Specifically, most of the attacks that researchers analyzed used MSHTML as part of an initial access campaign that distributed custom Cobalt Strike Beacon loaders, which communicated with an infrastructure that is associated with multiple cybercriminal campaigns–including human-operated ransomware, researchers from the Microsoft 365 Defender Threat Intelligence Team at the Microsoft Threat Intelligence Center (MSTIC) reported.</p> <p>RiskIQ identified the ransomware infrastructure as potentially belonging to the Russian-speaking <a href="https://threatpost.com/wizard-spider-upgrades-ryuk-ransomware/149853/" target="_blank" rel="noopener">Wizard Spider</a> crime syndicate, known to maintain and distribute Ryuk ransomware.</p> <p>“Based on multiple overlapping patterns in network infrastructure setup and use, we assess with high confidence that the operators behind the zero-day campaign are using infrastructure affiliated with Wizard Spider (CrowdStrike), and/or related groups UNC1878 (FireEye/Mandiant) and Ryuk (public), who continue to use Ryuk/Conti and BazaLoader/BazarLoader malware in targeted ransomware campaigns,” RiskIQ’s Team Atlas wrote in its analysis.</p> <p>Microsoft stopped short of specifically identifying the threat actors observed exploiting the MSHTML flaw, instead referring to unidentified perpetrators as “development groups” using the prefix “DEV” and a number to indicate an emerging threat group.</p> <h2><strong>Separate Campaigns, Threat Actors</strong></h2> <p>In its analysis, the company cites activity from three DEV groups since August that have been seen in attacks leveraging CVE-2021-40444: DEV-0365, DEV-0193 and DEV-0413.</p> <p>The infrastructure the company associates with DEV-0365 was used in the Cobalt Strike campaigns and follow-on activity, indicating “multiple threat actors or clusters associated with human-operated ransomware attacks (including the deployment of Conti ransomware),” according to researchers. However, DEV-0365 potentially may be involved only as a command-and-control infrastructure as a service for cybercriminals, the company said.</p> <p>“Additionally, some of the infrastructure that hosted the oleObjects utilized in the August 2021 attacks abusing CVE-2021-40444 were also involved in the delivery of BazaLoader and Trickbot payloads — activity that overlaps with a group Microsoft tracks as DEV-0193,” the team said.</p> <p>Microsoft attributed another campaign using the vulnerability to a group identified as DEV-0413. This campaign is “smaller and more targeted than other malware campaigns we have identified leveraging DEV-0365 infrastructure,” and was observed exploiting the flaw as early as Aug. 18.</p> <p>The campaign used a social-engineering lure that aligned with the business operations of targeted organizations, “suggesting a degree of purposeful targeting,” the company observed.</p> <p>“The campaign purported to seek a developer for a mobile application, with multiple application development organizations being targeted,” they wrote. “In most instances, file-sharing services were abused to deliver the CVE-2021-40444-laden lure.”</p> <h2><strong>History of a Vulnerability</strong></h2> <p>Microsoft first <a href="https://threatpost.com/microsoft-zero-day-rce-flaw-in-windows/169273/">revealed</a> the MSHTML zero-day vulnerability on Sept. 7, joining the Cybersecurity and Infrastructure Security Agency (CISA) in warning organizations of the bug and urging mitigations in separate alerts released that day.</p> <p>The vulnerability allows an attacker to craft a malicious ActiveX control that can be used by a Microsoft Office document that hosts the browser rendering engine, according to Microsoft.<br> Someone would have to open the malicious document for an attack to be successful, the company said. This is why attackers use email campaigns with lures that appear relevant to their targets in the hopes that they will launch embedded documents, researchers said.</p> <p>Indeed, at least one of the campaigns Microsoft researchers observed included emails impersonating contracts and legal agreements to try to trick victims to opening the documents to distribute the payload.</p> <p>Though it’s not completely certain if Wizard Spider is behind some of these early attacks, it’s clear that ransomware operators are interested in exploiting the MSHTML flaw, according to RiskIQ.</p> <p>However, at this point, “we assume there has been limited deployment of this zero-day,” researchers wrote. That means that even if known ransomware criminals are involved in the attacks, delivering ransomware may not be the ultimate goal of the campaigns, they observed.</p> <p>“Instead, we assess with medium confidence that the goal of the operators behind the zero-day may, in fact be traditional espionage,” RISKIQ’s Team Atlas wrote. “This goal could easily be obscured by a ransomware deployment and blend into the current wave of targeted ransomware attacks.”</p> <p>No matter, organizations should take advantage of the patch Microsoft released this week for the vulnerability and update their systems now before more attacks occur, the company reiterated. “Customers are advised to apply the <a href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444" target="_blank" rel="noopener">security patch</a> for CVE-2021-40444 to fully mitigate this vulnerability,” the MSTIC team wrote.</p> <p><b>Rule #1 of Linux Security: </b><span style="font-weight: 400">No cybersecurity solution is viable if you don’t have the basics down. </span><a href="https://threatpost.com/webinars/4-golden-rules-linux-security/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=September_Uptycs_Webinar"><b>JOIN</b></a><span style="font-weight: 400"> Threatpost and Linux security pros at Uptycs for a LIVE roundtable on the </span><a href="https://threatpost.com/webinars/4-golden-rules-linux-security/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=September_Uptycs_Webinar"><b>4 Golden Rules of Linux Security</b></a><span style="font-weight: 400">. Your top takeaway will be a Linux roadmap to getting the basics right! </span><a href="https://threatpost.com/webinars/4-golden-rules-linux-security/?utm_source=ART&amp;utm_medium=ART&amp;utm_campaign=September_Uptycs_Webinar"><b>REGISTER NOW</b></a> <span style="font-weight: 400">and join the </span><b>LIVE event on Sept. 29 at Noon EST</b><span style="font-weight: 400">. Joining Threatpost is Uptycs’ Ben Montour and Rishi Kant who will spell out Linux security best practices and take your most pressing questions in real time.</span></p> <footer class="c-article__footer"> <div class="c-article__footer__container"> <div class="c-article__footer__col"> <a href="#discussion" class="c-button c-button--secondary">Write a comment</a> </div> <div class="c-article__footer__col"> <div class="c-article__sharing"> <p><strong>Share this article:</strong></p> <nav class="c-nav-sharing"> <div class="social-likes social-likes_notext" data-title="Microsoft MSHTML Flaw Exploited by Ryuk Ransomware Gang" data-url="https://threatpost.com/microsoft-mshtml-ryuk-ransomware/174780/" data-counters="no" data-zeroes="yes"><div class="facebook" title="Share via Facebook"></div> <div class="twitter" title="Share via Twitter"></div><div class="linkedin" title="Share via LinkedIn"></div> <div class="reddit" title="Share via Reddit"></div> <div class="flipboard" title="Share via Flipboard"></div> </div> </nav> </div> </div> </div> <div class="c-article__footer__container"> <div class="c-article__footer__col"></div> <div class="c-article__footer__col"> <ul class="c-list-categories"> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/malware-2/">Malware</a></li> <li><a class="c-label c-label--secondary-transparent" href="https://threatpost.com/category/vulnerabilities/">Vulnerabilities</a></li> </ul> </div> </div> </footer> </div>